scispace - formally typeset
Search or ask a question

Showing papers on "Key size published in 2014"


Book ChapterDOI
17 Aug 2014
TL;DR: This work shows how to use indistinguishability obfuscation (iO) to build multiparty key exchange, efficient broadcast encryption, and efficient traitor tracing, which resolve an open problem relating to differential privacy.
Abstract: In this work, we show how to use indistinguishability obfuscation (iO) to build multiparty key exchange, efficient broadcast encryption, and efficient traitor tracing Our schemes enjoy several interesting properties that have not been achievable before: Our multiparty non-interactive key exchange protocol does not require a trusted setup Moreover, the size of the published value from each user is independent of the total number of users Our broadcast encryption schemes support distributed setup, where users choose their own secret keys rather than be given secret keys by a trusted entity The broadcast ciphertext size is independent of the number of users Our traitor tracing system is fully collusion resistant with short ciphertexts, secret keys, and public key Ciphertext size is logarithmic in the number of users and secret key size is independent of the number of users Our public key size is polylogarithmic in the number of users The recent functional encryption system of Garg, Gentry, Halevi, Raykova, Sahai, and Waters also leads to a traitor tracing scheme with similar ciphertext and secret key size, but the construction in this paper is simpler and more direct These constructions resolve an open problem relating to differential privacy Generalizing our traitor tracing system gives a private broadcast encryption scheme (where broadcast ciphertexts reveal minimal information about the recipient set) with optimal size ciphertext Several of our proofs of security introduce new tools for proving security using indistinguishability obfuscation

215 citations


Book ChapterDOI
11 May 2014
TL;DR: In this paper, a single-shot upper bound on the length of the secret key that can be generated without making any assumptions on the distribution of the underlying data is proposed. But the secrecy key length is not restricted to the initial observations of the parties and the eavesdropper.
Abstract: We consider secret key agreement by multiple parties observing correlated data and communicating interactively over an insecure communication channel. Our main contribution is a single-shot upper bound on the length of the secret keys that can be generated, without making any assumptions on the distribution of the underlying data. Heuristically, we bound the secret key length in terms of “how far” is the joint distribution of the initial observations of the parties and the eavesdropper from a distribution that renders the observations of the parties conditionally independent across some partition, when conditioned on the eavesdropper’s side information. The closeness of the two distributions is measured in terms of the exponent of the probability of error of type II for a binary hypothesis testing problem, thus bringing out a structural connection between secret key agreement and binary hypothesis testing. When the underlying data consists of an independent and identically distributed sequence, an application of our bound recovers several known upper bounds for the asymptotic rate of a secret key that can be generated, without requiring the agreement error probability or the security index to vanish to 0 asymptotically.

65 citations


Journal ArticleDOI
TL;DR: A cryptographic protocol for generating a distributed secret key from correlations that violate a Bell inequality by a sufficient amount is analyzed, and its security against eavesdroppers is proved, constrained only by the assumption that any information accessible to them must be compatible with the non-signaling principle.
Abstract: We analyze a cryptographic protocol for generating a distributed secret key from correlations that violate a Bell inequality by a sufficient amount, and prove its security against eavesdroppers, constrained only by the assumption that any information accessible to them must be compatible with the non-signaling principle. The claim holds with respect to the state-of-the-art security definition used in cryptography, known as universally-composable security. The non-signaling assumption only refers to the statistics of measurement outcomes depending on the choices of measurements; hence security is independent of the internal workings of the devices - they do not even need to follow the laws of quantum theory. This is relevant for practice as a correct and complete modeling of realistic devices is generally impossible. The techniques developed are general and can be applied to other Bell inequality-based protocols. In particular, we provide a scheme for estimating Bell-inequality violations when the samples are not independent and identically distributed.

65 citations


Proceedings ArticleDOI
27 Mar 2014
TL;DR: A more efficient implementation method is described by replacing the hash function output with the syndrome from the BCH code and the experimental results show that the Hamming distance between two keys vary according to the key size and information-theoretic security has been achieved.
Abstract: Physical unclonable functions (PUFs) and biometrics are inherently noisy. When used in practice as cryptographic key generators, they need to be combined with an extraction technique to derive reliable bit strings (i.e., cryptographic key). An approach based on an error correcting code was proposed by Dodis et al. and is known as a fuzzy extractor. However, this method appears to be difficult for non-specialists to implement. In our recent study, we reported the results of some example implementations using PUF data and presented a detailed implementation diagram. In this paper, we describe a more efficient implementation method by replacing the hash function output with the syndrome from the BCH code. The experimental results show that the Hamming distance between two keys vary according to the key size and information-theoretic security has been achieved.

63 citations


Proceedings ArticleDOI
01 Jun 2014
TL;DR: This work presents an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme that can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM Cortex-M4F microcontroller.
Abstract: All currently deployed asymmetric cryptography is broken with the advent of powerful quantum computers. We thus have to consider alternative solutions for systems with long-term security requirements (e.g., for long-lasting vehicular and avionic communication infrastructures). In this work we present an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme. We show that we can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM Cortex-M4F microcontroller. This shows that lattice-based cryptography can be efficiently deployed on today's hardware and provides security solutions for many use cases that can even withstand future threats.

62 citations


Journal ArticleDOI
TL;DR: This work focuses on ECC over five standard prime fields recommended by the National Institute of Standard and Technology and proposes a novel hardware processor that enables flexible security-performance tradeoffs and flexibility of the processor.
Abstract: Elliptic curve cryptography (ECC) is widely used as an efficient mechanism to secure private data using public-key protocols. We focus on ECC over five standard prime fields recommended by the National Institute of Standard and Technology (with the corresponding prime sizes of 192, 224, 256, 384, and 521 bits) and propose a novel hardware processor that enables flexible security-performance tradeoffs. To enhance performance, our processor exploits parallelism by pipelining modular arithmetic computations and associated input/output data transfers. To enhance security, modular arithmetic computations and associated data transfers are grouped into atomically executed computational blocks. The flexibility of our processor is achieved through the software-controlled hardware programmability, which allows for different scenarios of computing atomic block sequences. A Xilinx Virtex-6 FPGA implementation of the proposed hardware architecture takes between 0.30 ms (192-bit ECC) and 3.91 ms (521-bit ECC) to perform a typical scalar multiplication, which demonstrates both flexibility and efficiency of our processor.

59 citations


Patent
16 Dec 2014
TL;DR: In this article, a flexible aes instruction set for a general purpose processor is provided, which includes instructions to perform a "one round" pass for encryption or decryption, and also includes instructions for key generation.
Abstract: A flexible aes instruction set for a general purpose processor is provided. The instruction set includes instructions to perform a “one round” pass for aes encryption or decryption and also includes instructions to perform key generation. An immediate may be used to indicate round number and key size for key generation for 128/192/256 bit keys. The flexible aes instruction set enables full use of pipelining capabilities because it does not require tracking of implicit registers.

49 citations


Posted Content
TL;DR: A necessary condition for the feasibility of secure computation by trusted parties that seek to compute a function of their collective data, using an interactive public communication that by itself does not give away the value of the function.
Abstract: We consider information theoretic secret key agreement and secure function computation by multiple parties observing correlated data, with access to an interactive public communication channel. Our main result is an upper bound on the secret key length, which is derived using a reduction of binary hypothesis testing to multiparty secret key agreement. Building on this basic result, we derive new converses for multiparty secret key agreement. Furthermore, we derive converse results for the oblivious transfer problem and the bit commitment problem by relating them to secret key agreement. Finally, we derive a necessary condition for the feasibility of secure computation by trusted parties that seek to compute a function of their collective data, using an interactive public communication that by itself does not give away the value of the function. In many cases, we strengthen and improve upon previously known converse bounds. Our results are single-shot and use only the given joint distribution of the correlated observations. For the case when the correlated observations consist of independent and identically distributed (in time) sequences, we derive strong versions of previously known converses.

46 citations


Posted Content
TL;DR: In this paper, the authors proposed a new lightweight block cipher called FeW 1 which encrypts 64-bit plaintext using key size 80/128 bits and produces 64 bit ciphertext.
Abstract: In this paper, we propose a new lightweight block cipher called FeW 1 which encrypts 64-bit plaintext using key size 80/128 bits and produces 64-bit ciphertext. FeW is a software oriented design with the aim of achieving high efficiency in software based environments. We use a mix of Feistel and generalised Feistel structures (referred as Feistel-M structure hereinafter) to enhance the security of our design against basic cryptanalytic attacks like differential, linear, impossible differential and zero correlation attacks. Security analysis of this scheme proves its strength against present day cryptanalytic attacks.

34 citations


Journal Article
TL;DR: Various cryptographic symmetric algorithms like DES, Triple DES, Blowfish, AES and IDEA and asymmetric key cryptographic algorithms like RSA are defined and analysed on their ability to secure data, key size, block size, features.
Abstract: Cryptography is derived from Greek word 'crypto' means secret 'graphy' means writing that is used to conceal the content of message from all except the sender and the receiver and is used to authenticate the correctness of message to the recipient. Today information security is the challenging issue that touches many areas such as computers and communication. Cryptography is such a way that make sure of integrity, availability and identification, confidentiality, authentication of user and as well as security and privacy of data can be provided to the user. In this paper we have defined and analysed various cryptographic symmetric algorithms like DES, Triple DES, Blowfish, AES and IDEA and asymmetric key cryptographic algorithms like RSA. They have been analysed on their ability to secure data, key size, block size, features.

32 citations


Proceedings ArticleDOI
06 Mar 2014
TL;DR: A novel many-to-many authentication scheme based on passive NFC tags is proposed, to use a passive NFC tag in order to minimise the key size and significantly reduce the costs.
Abstract: In this paper, a new paradigm of user authentication called “wireless key” is described. Following this concept, a novel many-to-many authentication scheme based on passive NFC tags is proposed. In contradiction to existing solutions that assume a wireless key to be a battery-powered device with considerable computational power, we suggest to use a passive NFC tag in order to minimise the key size and significantly reduce the costs. The security of all the information on the tag is guaranteed by a specific data encryption scheme constructed on top of strong cryptographic primitives. In our approach, all the computations are performed by the service user is authenticating in, and thus no computational power and no battery on the key side is needed. This comes to an user-friendly, secure and cost-efficient solution. Moreover, the system core - proposed encryption scheme - could be easily applied to any other carrier technologies, as, for example, to Bluetooth Low Energy or Wireless USB. Having generalised our solution to hold an integrity property, it can also be used for another emerging application - secure documents storage.

Proceedings ArticleDOI
01 Sep 2014
TL;DR: This paper studies a candidate of post-quantum cryptography, a new version of McEliece crypto-system based on polar codes, which are recently proposed promising error correcting codes in many applications.
Abstract: It is known that the widely used public key cryptosystems such as RSA and elliptic curve cryptography can be broken by using a specific computation in quantum computers. Currently, since quantum computers which can deal with practical length of parameters are not realized yet, we may still use the famous cryptographic algorithms. However, we need to prepare and deeply study the alternatives of these algorithms before the realization of the practical quantum computers and this line of research is called as the ‘post-quantum cryptography (PQC).’ In this paper, we study a candidate of post-quantum cryptography, a new version of McEliece crypto-system based on polar codes, which are recently proposed promising error correcting codes in many applications.

Proceedings ArticleDOI
22 Dec 2014
TL;DR: The Simon block cipher family is analyzed and the aim of Simon design is to fill the gap for secure, flexible, and analyzable and to perform exceptionally well across the full spectrum of lightweight applications.
Abstract: Nowadays, the security of information exchange and communication such as authentication, confidentiality, and privacy are essentially important. Cryptographic algorithms are basic components of the security. Encryption algorithms are classified into various types such as block and stream ciphers. In constrained environments and embedded systems such as RFID, lightweight and low cost cryptographic algorithms are required. In June 2013 American National Security Agency (NSA) proposed a new block cipher family named Simon and declared that the aim of Simon design is to fill the gap for secure, flexible, and analyzable and to perform exceptionally well across the full spectrum of lightweight applications. In this paper, we analysis the Simon block cipher family and then simulate and synthesize this algorithm. Implementation results of the Simon cryptography algorithm on a FPGA are presented.

Proceedings ArticleDOI
27 Jun 2014
TL;DR: This article suggests an alternative on DES to obtain higher security and better execution efficiency by increasing the key size and updating the iteration technique, and demonstrates that the proposed algorithm outperforms both previous algorithms.
Abstract: In this age of explosive growth in information exchanges, there is indeed no time at which security does not matter. One of the symmetric encryption algorithms, DES, has kept its dominant position in the area of data encryption over the last few decades. However, with a rapid development in the field of computer hardware, DES has already been proved insecure. It takes a short time to translate the ciphertext to its corresponding plaintext using brute-force method at a reasonable cost. This is mainly due to the small key size DES employed. Given these issues, the objective of this article is to suggest an alternative on DES to obtain higher security and better execution efficiency by increasing the key size and updating the iteration technique. Comparisons were conducted with both DES and the advanced DES named triple DES (3DES). The results have demonstrated that the proposed algorithm outperforms both previous algorithms.

Journal ArticleDOI
TL;DR: This paper proposes an efficient forward secure identity-based signature scheme from lattice assumption, with its security based on the small integer solution problem (SIS) in the random oracle model, and is the first FSIBS scheme based on lattice which can resist quantum attack.

Book ChapterDOI
01 Jan 2014
TL;DR: The proposed algorithm is as secure as Koblitz’s encoding and has less computational complexity due to the elimination of encoding, thereby improving energy efficiency of the crypto-system to be used in resource constrained applications, such as wireless sensor networks (WSNs).
Abstract: Elliptic curve cryptography (ECC) provides a secure means of exchanging keys among communicating hosts using the Diffie–Hellman (DH) key exchange algorithm. This work presents an implementation of ECC encryption making use of the DH key exchange algorithm. Encryption and decryption of text messages have also been attempted. In ECC, we normally start with mapping a character of message to an affine point on the elliptic curve, which is called encoding. A comparison of the proposed algorithm and Koblitz’s method shows that the proposed algorithm is as secure as Koblitz’s encoding and has less computational complexity due to the elimination of encoding, thereby improving energy efficiency of the crypto-system to be used in resource constrained applications, such as wireless sensor networks (WSNs). It is almost infeasible to attempt a brute force attack. The security strength of the algorithm is proportional to key length. As the key length increases, the data that can be sent at a time also increase.

Book ChapterDOI
04 Jan 2014
TL;DR: This work proposes an energy efficient lightweight encryption scheme based on pseudorandom bit sequence generated by elliptic curve operations based on real sensor nodes operating in TinyOS and discusses the security strength of this algorithm by presenting the security analysis of various tests and cryptanalytic attacks.
Abstract: Security is a critical issue in many sensor network applications A number of security mechanisms are developed for wireless sensor networks based on classical cryptography AES, RC5, SkipJack and XXTEA are some symmetric-key encryption algorithms that are deployed in sensor network environments However, these algorithms have their own weakness, such as vulnerable to chosen-plaintext attack, brute force attack and computational complexity We propose an energy efficient lightweight encryption scheme based on pseudorandom bit sequence generated by elliptic curve operations We present experimental results of our proposed algorithm employed on real sensor nodes operating in TinyOS We also discuss the security strength of our algorithm by presenting the security analysis of various tests and cryptanalytic attacks

Proceedings ArticleDOI
01 Jan 2014
TL;DR: This paper presents new cryptography (Encryption and Decryption) algorithm, which has been generated and it is compared by using some components like throughput of key generation, to generate Encryption text and to generate Decryption text to see how much security is provided by this algorithm.
Abstract: The Cryptography is very good area for research now a days. As we know that security is very primary requirement for the any business. And for that we need very strong and unbreakable algorithm which provides high security. For that we need encryption and decryption algorithm which is having very high security with very good throughput. If we look at the real world, there are lots of organizations that are having very large database with high security. As per security concern, some encryption and decryption algorithms are working behind confidential information like DES, 3DES, AES and Blowfish. In this paper at first new cryptography (Encryption and Decryption) algorithm has been generated and new cryptography (Encryption and Decryption) algorithm has been compared by using some components like throughput of key generation, to generate Encryption text and to generate Decryption text. If any brute force attacks are applied on this algorithm, how much security is provided by this algorithm is included. In this algorithm some arithmetic and logical mathematical operations are performed.

Journal Article
TL;DR: Focus of this research is to optimize the four S-boxes into two S- boxes in original Blowfish algorithm to increase the speed and examine the effectiveness and limitations of some Block cipher algorithms.
Abstract: The internet plays an important role in day-to-day life. The people can transfer important data through the internet such as Email, banking transaction and online purchase. In order to get secured transaction, network security is essential. Network security is mostly achieved through the use of cryptography. Cryptography refers to the art and science of transforming the message to make them secure and immune to attacks. Different algorithms and protocols are used to protect the data. The efficiency of the algorithm is measured by execution time and throughput. Using of larger key size may affect the efficiency of the algorithm. Blowfish is a symmetric block cipher with a 64 bit block size and variable key length from 32 bits to 448 bits. The Blowfish algorithm keeps two sub key arrays: four Sboxes and single P-box. Focus of this research is to optimize the four S-boxes into two S-boxes in original Blowfish algorithm to increase the speed and examine the effectiveness and limitations of some Block cipher algorithms. The program simulation result provides the better performance as well as security

Proceedings ArticleDOI
01 Nov 2014
TL;DR: Fast mapping method based on a matrix approach for ECC is studied, where high security for the encrypted message is offered.
Abstract: Industries attention is lots more on Elliptic Curve Cryptography (ECC). ECC offers equal security for smaller bit size than RSA where larger key size is required, which reduces the processing complexity. Encryption and Decryption methods of ECC will not work on messages but is on curve performance. In this paper fast mapping method based on a matrix approach for ECC is studied, where high security for the encrypted message is offered. Initially, the alphabets present in the message is mapped to the points present on an elliptic curve. Later those points are encoded using ElGamal encryption method by using a non-singular matrix. The original message is obtained by decrypting the encoded message using ElGamal decryption technique, the decoded matrix is multiplied with the inverse of non-singular matrix. The Verilog Code is used. FPGA simulate and synthesize the proposed design


Proceedings ArticleDOI
27 Oct 2014
TL;DR: This paper has proposed a new symmetric key algorithm based on counter propagation neural network (CPN) which is based on the current state-of-the-art in symmetric cryptography.
Abstract: Cryptography is a process of protecting information and data from unauthorized access Now-a-days, security is an important and basic issue while sending or receiving the data over any network Cryptography is used to achieve availability, privacy and integrity Generally there are two categories of cryptography ie symmetric and asymmetric In this paper, we have proposed a new symmetric key algorithm based on counter propagation neural network (CPN)

Journal Article
TL;DR: This paper proposed in which hill cipher is generated with Elliptic Curve Cryptography to provide better security and proper security coverage and improves efficiency of cryptography algorithm, provides betterSecurity and a level of complexity so that this technique is harder to break.
Abstract: Cryptography is an art to protect secret information from attacks. This idea of information security leads to the evolution of cryptography. In this paper, an idea is proposed in which hill cipher is generated with Elliptic Curve Cryptography to provide better security and proper security coverage. Hill Cipher is harder to break due to its linearity and ECC is smaller key size algorithm which provide fast computations as well as memory, speed, bandwidth. ECC provides secure text based cryptography by generating base points on Elliptic curve over the finite field. It starts with plain text conversion by hill cipher then it is converted into its ASCII value to get points on curve and then perform scalar multiplication to encrypt the data and to generate secret and public key. Hill cipher with ECC improves efficiency of cryptography algorithm, provides better security and a level of complexity so that this technique is harder to break.

Journal ArticleDOI
TL;DR: This method selects the LDPC codes, which is suitable for satellite communications, and uses the AES round key to control the encoding process, and proposes a new algorithm of round key generation, which shows a great error correction capability and encryption effect by the MATLAB simulation.
Abstract: Due to the ubiquitous open air links and complex electromagnetic environment in the satellite communications, how to ensure the security and reliability of the information through the satellite communications is an urgent problem. This paper combines the AES(Advanced Encryption Standard) with LDPC(Low Density Parity Check Code) to design a secure and reliable error correction method ? SEEC(Satellite Encryption and Error Correction). This method selects the LDPC codes, which is suitable for satellite communications, and uses the AES round key to control the encoding process, at the same time, proposes a new algorithm of round key generation. Based on a fairly good property in error correction in satellite communications, the method improves the security of the system, achieves a shorter key size, and then makes the key management easier. Eventually, the method shows a great error correction capability and encryption effect by the MATLAB simulation.

Proceedings ArticleDOI
09 May 2014
TL;DR: Through numerical results it is shown that while retaining the simplicity of RC4, MRC4 enhances the security of the stream cipher.
Abstract: RC4 is one of the most widely accepted stream cipher on account of its structural simplicity, encryption and decryption speed and efficiency. In this paper, we report on several vulnerabilities of RC4 algorithm and further propose a modified RC4 (MRC4) algorithm to overcome the weaknesses of RC4. Working of RC4 consists of two parts: key scheduling algorithm (KSA) and pseudo random number generator algorithm (PRGA). In MRC4, additional layers are added to both KSA and PRGA without modifying its basic structure. Performance analysis of the conventional RC4 algorithm and its proposed variant has been performed in terms of running time, security, and randomness analysis. Through numerical results it is shown that while retaining the simplicity of RC4, MRC4 enhances the security of the stream cipher.

Proceedings ArticleDOI
09 May 2014
TL;DR: A new steganographic technique for secret data communication based on Public Key Digital Image steganography by combining public key cryptography with Digital Image Steganography that provides high Steganographic capacity, faster speed and can prevent visual and statistical attacks.
Abstract: This paper introduces a new steganographic technique for secret data communication based on Public Key Digital Image steganography by combining public key cryptography with Digital Image Steganography. The proposed scheme employs RSA algorithm with 1024 bits key size for secret data encryption before inserting it into cover image and F5 steganographic technique to hide the encrypted message inside the cover image imperceptibly. The F5 algorithm embeds the message into randomly chosen Discrete Courier Transform (DCT) coefficients. By employing matrix embedding which minimizes the changes to be made to the length of certain message, it provides high Steganographic capacity, faster speed and can prevent visual and statistical attacks. The encryption key used in message encryption is big enough to thwart known cryptanalytic attacks. Experiments suggest that the stego image and cover images are perceptually similar. Further, the stego images are robust against image processing distortions.

Proceedings ArticleDOI
01 Dec 2014
TL;DR: The design and implementation of a Montgomery multiplier algorithm is presented and it is compared with RSA and results are discussed in the paper.
Abstract: Public-key cryptography is used in information systems for providing confidentiality and authenticity. For secured transmission of data over internet, mobile, wireless in network communication Elliptic Curve Cryptography (ECC) is gaining more acceptances worldwide. RSA and ECC are the most used cryptographic schemes. ECC need employing smaller length keys than RSA, thus offers merit of less bandwidth demand and less computation overhead. This paper presents a design and implementation of a Montgomery multiplier algorithm and compares it with RSA. Implementation of this algorithm on VERTEX 2 XC2VP4 FPGA crypto processor was investigated by the authors in the context of Montgomery Multiplier and results are also discussed in the paper.

Proceedings ArticleDOI
19 Apr 2014
TL;DR: The results showed that the modified design of the algorithm continues to offer the same level of security as the original Blowfish cipher with a less computational overhead in key generation.
Abstract: This paper applied the high quality speech coding algorithm G.729 which has been standardized by ITU-T with low bit rate 8kb/s. This algorithm is based on a conjugate- structure algebraic CELP (CS_ACELP) coding technique with 10ms speech frames. The output of encoder is encrypted by a symmetric key Blowfish algorithm which has 64 bits block size and a variable key length from 32 up to 448 bits. One of the main disadvantages of Blowfish algorithm is the time required to initialize the algorithm with the key. This paper proposes a new method for generating S-boxes and P-arrays which are considered as the main building elements of the Blowfish algorithm. This new generating method leads to a reduction in time complexity of generating S-boxes and P-arrays. The proposed speech encryption system has been implemented using Matlab and the output is analyzed using Avalanche effect. The results showed that the modified design of the algorithm continues to offer the same level of security as the original Blowfish cipher with a less computational overhead in key generation.

Journal ArticleDOI
TL;DR: HCM-EXDKS, an extension of Hill cipher modification based on eigenvalues HCM-EE, is proposed, which introduces a new class of dynamic keys together with dynamically changing key size, and is more effective in the encryption quality of RGB images than H CM-EE and Hill cipher-known modifications in the case of images with large single colour areas.
Abstract: All the proposed Hill cipher modifications have been restricted to the use of dynamic keys only. In this paper, we propose an extension of Hill cipher modification based on eigenvalues HCM-EE, called HCM-EXDKS. The proposed extension generating dynamic encryption key matrix by exponentiation that is made efficiently with the help of eigenvalues, HCMEXDKS introduces a new class of dynamic keys together with dynamically changing key size. Security of HCMEXDKS is provided by the use of a large number of dynamic keys with variable size. The proposed extension is more effective in the encryption quality of RGB images than HCM-EE and Hill cipher-known modifications in the case of images with large single colour areas and slightly more effective otherwise. HCM-EXDKS almost has the same encryption time as HCM-EE, and HCMHMAC. HCM-EXDKS is two times faster than HCM-H, having the best encryption quality among Hill cipher modifications compared versus HCM-EXDKS.

Proceedings ArticleDOI
01 Nov 2014
TL;DR: This paper made a comparison analysis of some of those proposed algorithms as well as the traditional algorithms of symmetric cryptography with the merits and demerits of those different types algorithm.
Abstract: Science and Technology are updating rapidly. Data are transferred through various communicative mediums. Hence always there been a major requirement of confidentiality and secure authorization of information to prevent the unauthorised access and attacks. Symmetric key cryptography is an integral part of cryptographic technique which ensures high security and confidentiality of data transmitted through the communication channel using a common key for both encryption and decryption. There are so many traditional symmetric key algorithms as well as some proposed algorithms which can provide high confidentiality along with authorized access of data. In this paper we made a comparison analysis of some of those proposed algorithms as well as the traditional algorithms of symmetric cryptography with the merits and demerits of those different types algorithm.